Remote Web Application Penetration Tester

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Wed, Nov 02, 2022

Job Summary

A financial services company is in need of a Remote Web Application Penetration Tester.

Must be able to:

  • Integrate Vulnerability discovery tools with management platforms
  • Perform in-depth technical and vulnerability assessments against applications
  • Analyze vulnerabilities to determine risk impact to systems

Required Skills:

  • Bachelor’s in Computer Science, Engineering or Management Information Systems preferred or related work experience
  • 10 years of experience across multiple technology areas with at least 3 years directly related to area of responsibility
  • Advanced experience working in large enterprise environment with diverse teams and technologies
  • Excellent communication skills with stakeholders regarding vulnerability assessments and remediation efforts
  • Advanced experience working with large datasets, databases, and hands on capabilities with scripting languages and API’s
  • Advanced experience working with penetration assessment tools such as BURPSuite

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH